EP2267628A3 - Token passing technique for media playback devices - Google Patents

Token passing technique for media playback devices Download PDF

Info

Publication number
EP2267628A3
EP2267628A3 EP10181385A EP10181385A EP2267628A3 EP 2267628 A3 EP2267628 A3 EP 2267628A3 EP 10181385 A EP10181385 A EP 10181385A EP 10181385 A EP10181385 A EP 10181385A EP 2267628 A3 EP2267628 A3 EP 2267628A3
Authority
EP
European Patent Office
Prior art keywords
player
token
media content
host device
media playback
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP10181385A
Other languages
German (de)
French (fr)
Other versions
EP2267628A2 (en
EP2267628B1 (en
Inventor
Rainer Brodersen
Augustin J. Farrugia
Jeffrey Robbin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Apple Inc
Original Assignee
Apple Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Apple Inc filed Critical Apple Inc
Publication of EP2267628A2 publication Critical patent/EP2267628A2/en
Publication of EP2267628A3 publication Critical patent/EP2267628A3/en
Application granted granted Critical
Publication of EP2267628B1 publication Critical patent/EP2267628B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4126The peripheral being portable, e.g. PDAs or mobile phones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

A computer enabled method for controlling distribution of encrypted media content to a player (30) having an associated host device (20), the method comprising the acts of:
the player exchanging authentication data (1) with its host device;
receiving a token at the player from the host device in response to a token request;
sending identification data (5) from the player directly to an external source including the token; and
accessing at the player, in response to the received token, at least one key (6) received directly from the source by the player and relating to encryption or decryption of the media content to be distributed and an additional token for a subsequent request by the player for media content.
EP10181385.5A 2007-01-08 2008-01-03 Token passing technique for media playback devices Active EP2267628B1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/651,339 US7975312B2 (en) 2007-01-08 2007-01-08 Token passing technique for media playback devices
EP08150035.7A EP1942430B1 (en) 2007-01-08 2008-01-03 Token Passing Technique for Media Playback Devices

Related Parent Applications (3)

Application Number Title Priority Date Filing Date
EP08150035.7A Division EP1942430B1 (en) 2007-01-08 2008-01-03 Token Passing Technique for Media Playback Devices
EP08150035.7A Division-Into EP1942430B1 (en) 2007-01-08 2008-01-03 Token Passing Technique for Media Playback Devices
EP08150035.7 Division 2008-01-03

Publications (3)

Publication Number Publication Date
EP2267628A2 EP2267628A2 (en) 2010-12-29
EP2267628A3 true EP2267628A3 (en) 2011-08-03
EP2267628B1 EP2267628B1 (en) 2021-04-14

Family

ID=39148577

Family Applications (2)

Application Number Title Priority Date Filing Date
EP10181385.5A Active EP2267628B1 (en) 2007-01-08 2008-01-03 Token passing technique for media playback devices
EP08150035.7A Active EP1942430B1 (en) 2007-01-08 2008-01-03 Token Passing Technique for Media Playback Devices

Family Applications After (1)

Application Number Title Priority Date Filing Date
EP08150035.7A Active EP1942430B1 (en) 2007-01-08 2008-01-03 Token Passing Technique for Media Playback Devices

Country Status (3)

Country Link
US (1) US7975312B2 (en)
EP (2) EP2267628B1 (en)
WO (1) WO2008085917A2 (en)

Families Citing this family (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100855701B1 (en) * 2007-01-26 2008-09-04 엠텍비젼 주식회사 Chip combined with a plurality of processor cores and data processing method thereof
US8201231B2 (en) * 2007-02-21 2012-06-12 Microsoft Corporation Authenticated credential-based multi-tenant access to a service
US8539233B2 (en) * 2007-05-24 2013-09-17 Microsoft Corporation Binding content licenses to portable storage devices
KR101478337B1 (en) * 2007-11-08 2015-01-02 삼성전자 주식회사 Method and apparatus for providing encrypted key based on DRM type of host device
US8028094B2 (en) * 2007-12-04 2011-09-27 Vixs Systems, Inc. USB video card and dongle device with video encoding and methods for use therewith
US8755521B2 (en) * 2008-05-09 2014-06-17 Apple Inc. Security method and system for media playback devices
KR20100013207A (en) * 2008-07-30 2010-02-09 삼성전자주식회사 The method for authenticating device and service and the system thereof
US8571216B2 (en) 2008-12-01 2013-10-29 Apple Inc. Eliminating plaintext video from external memory
US8869289B2 (en) * 2009-01-28 2014-10-21 Microsoft Corporation Software application verification
US8719582B2 (en) * 2009-03-03 2014-05-06 Microsoft Corporation Access control using identifiers in links
US8336091B2 (en) * 2009-09-01 2012-12-18 Oracle International Corporation Multi-level authentication
US8095793B1 (en) 2009-12-30 2012-01-10 In-Circuit Solutions Inc. Digital rights management apparatus and method
DE102010013202A1 (en) 2010-03-29 2011-09-29 Giesecke & Devrient Gmbh A method for securely transferring an application from a server to a reader device
US9924229B2 (en) * 2010-11-09 2018-03-20 Sony Network Entertainment International Llc Employment of multiple second displays to control IPTV content
US8910295B2 (en) * 2010-11-30 2014-12-09 Comcast Cable Communications, Llc Secure content access authorization
US10306279B2 (en) * 2011-02-11 2019-05-28 Sony Interactive Entertainment LLC System and method providing a frequently-accessed service or asset list on a second display
US9438415B2 (en) 2011-02-23 2016-09-06 Broadcom Corporation Method and system for securing communication on a home gateway in an IP content streaming system
US9232268B2 (en) * 2011-02-23 2016-01-05 Broadcom Corporation Unified video delivery system for supporting IP video streaming service
US20130006869A1 (en) * 2011-06-30 2013-01-03 Rovi Corp. Method to identify consumer electronics products
US8799647B2 (en) 2011-08-31 2014-08-05 Sonic Ip, Inc. Systems and methods for application identification
KR20130085540A (en) * 2011-12-19 2013-07-30 삼성전자주식회사 Method and apparatus for perform downloadable digital rights management
US8844026B2 (en) 2012-06-01 2014-09-23 Blackberry Limited System and method for controlling access to secure resources
US9805350B2 (en) * 2012-07-16 2017-10-31 Infosys Limited System and method for providing access of digital contents to offline DRM users
US9531833B2 (en) 2012-11-28 2016-12-27 Qualcomm Incorporated System and method for use of network services in receiving content and data
WO2014127279A1 (en) * 2013-02-14 2014-08-21 Singer Howard M Methods, systems, and media for indicating digital media content quality to a user
US9942213B2 (en) * 2013-03-15 2018-04-10 Comcast Cable Communications, Llc Systems and methods for providing secure services
US20150242597A1 (en) * 2014-02-24 2015-08-27 Google Inc. Transferring authorization from an authenticated device to an unauthenticated device
US10057228B2 (en) 2014-04-17 2018-08-21 Ct Acquisition Holdco, Llc Registering content to a digital locker
WO2015187740A1 (en) * 2014-06-02 2015-12-10 Sonic Ip, Inc. Binding content playback to a removable storage
US10498833B2 (en) * 2014-07-14 2019-12-03 Sonos, Inc. Managing application access of a media playback system
US9876780B2 (en) * 2014-11-21 2018-01-23 Sonos, Inc. Sharing access to a media service
US10692085B2 (en) 2015-02-13 2020-06-23 Yoti Holding Limited Secure electronic payment
US9785764B2 (en) 2015-02-13 2017-10-10 Yoti Ltd Digital identity
US10594484B2 (en) 2015-02-13 2020-03-17 Yoti Holding Limited Digital identity system
US9858408B2 (en) 2015-02-13 2018-01-02 Yoti Holding Limited Digital identity system
EP3257221B1 (en) * 2015-02-13 2022-03-09 Yoti Holding Limited Digital identity
US10853592B2 (en) 2015-02-13 2020-12-01 Yoti Holding Limited Digital identity system
US9852285B2 (en) 2015-02-13 2017-12-26 Yoti Holding Limited Digital identity
US9648496B2 (en) 2015-02-13 2017-05-09 Yoti Ltd Authentication of web content
CN108431819B (en) * 2015-12-03 2021-06-08 奥卡交互有限公司 Method and system for protecting client access to service of DRM agent of video player
US11809527B2 (en) * 2017-06-29 2023-11-07 Verizon Patent And Licensing Inc. Systems and methods for video content restriction categorization and evaluation
US10312630B1 (en) * 2018-01-08 2019-06-04 Yazaki North America, Inc. Device and method for protecting a connector assembly
CN108322469B (en) * 2018-02-05 2019-07-19 北京百度网讯科技有限公司 Information processing system, method and apparatus
US10993274B2 (en) * 2018-03-30 2021-04-27 Apple Inc. Pairing devices by proxy
US11184666B2 (en) 2019-04-01 2021-11-23 Sonos, Inc. Access control techniques for media playback systems
CN112261040B (en) * 2020-10-21 2023-02-07 厦门悦讯信息科技股份有限公司 Online audio and video anti-theft method and system
CN113365097B (en) * 2021-08-10 2021-12-07 北京达佳互联信息技术有限公司 Live broadcast information stream processing method, device and system, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1370023A1 (en) * 2002-01-16 2003-12-10 Sony Corporation Content delivery system
US20040175098A1 (en) * 2003-03-06 2004-09-09 Calhoon John C. Systems and methods for receiving, storing, and rendering digital video, music, and pictures on a personal media player
US20050198489A1 (en) * 2003-12-24 2005-09-08 Apple Computer, Inc. Server computer issued credential authentication
US20060247976A1 (en) * 2005-04-27 2006-11-02 Apple Computer, Inc. On-line media store that supports pre-ordering of digital media assets

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001358707A (en) * 2000-06-15 2001-12-26 Sony Corp Information processing system and method using cryptographic key block and program providing medium
US20020178360A1 (en) * 2001-02-25 2002-11-28 Storymail, Inc. System and method for communicating a secure unidirectional response message
JP3568470B2 (en) * 2000-09-21 2004-09-22 三洋電機株式会社 Shell type data terminal
US7134138B2 (en) * 2001-02-15 2006-11-07 Emc Corporation Methods and apparatus for providing security for a data storage system
JP4743984B2 (en) * 2001-03-23 2011-08-10 三洋電機株式会社 Data recording device
US6856800B1 (en) * 2001-05-14 2005-02-15 At&T Corp. Fast authentication and access control system for mobile networking
CN1442005A (en) * 2001-05-15 2003-09-10 三菱电机株式会社 Content reproduction apparatus, content distribution server, and content distribution system
JP2003045550A (en) * 2001-07-31 2003-02-14 Yazaki Corp Waterproof connector
US7007047B2 (en) * 2002-03-29 2006-02-28 Panasas, Inc. Internally consistent file system image in distributed object-based data storage
CN1215386C (en) * 2002-04-26 2005-08-17 St微电子公司 Method and hardware architecture for controlling a process or for processing data based on quantum soft computing
US20050004873A1 (en) * 2003-02-03 2005-01-06 Robin Pou Distribution and rights management of digital content
US7840489B2 (en) * 2005-07-01 2010-11-23 Sony Corporation Key sharing for DRM interoperability

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1370023A1 (en) * 2002-01-16 2003-12-10 Sony Corporation Content delivery system
US20040175098A1 (en) * 2003-03-06 2004-09-09 Calhoon John C. Systems and methods for receiving, storing, and rendering digital video, music, and pictures on a personal media player
US20050198489A1 (en) * 2003-12-24 2005-09-08 Apple Computer, Inc. Server computer issued credential authentication
US20060247976A1 (en) * 2005-04-27 2006-11-02 Apple Computer, Inc. On-line media store that supports pre-ordering of digital media assets

Also Published As

Publication number Publication date
US7975312B2 (en) 2011-07-05
EP2267628A2 (en) 2010-12-29
EP1942430A1 (en) 2008-07-09
US20080168568A1 (en) 2008-07-10
WO2008085917A3 (en) 2008-09-25
WO2008085917A2 (en) 2008-07-17
EP2267628B1 (en) 2021-04-14
EP1942430B1 (en) 2020-04-15

Similar Documents

Publication Publication Date Title
EP2267628A3 (en) Token passing technique for media playback devices
EP2780855B1 (en) Method and storage device for protecting content
EP1895739A3 (en) Encrypting device, decrypting device, information system, encrypting method, decrypting method, and program
TW200717252A (en) System and device for managing control data
WO2005057535A3 (en) Secure video system for display adaptor
TW200718144A (en) Method and system for transferring data
EP1598822A3 (en) Secure storage on recordable medium in a content protection system
WO2008049032A3 (en) System and method for secure transaction
WO2006109307A3 (en) Method, device, and system of selectively accessing data
EP1953670A3 (en) System and method of storage device data encryption and data access
JP2004056620A5 (en)
EP1953669A3 (en) System and method of storage device data encryption and data access via a hardware key
WO2009066217A3 (en) Performing secure electronic transactions
RU2010114241A (en) MULTIFACTOR CONTENT PROTECTION
EP1983461A3 (en) External storage apparatus and method of preventing information leakage
TW200623070A (en) Information processing apparatus, information processing method, and computer program
WO2007141206A3 (en) System, method and computer program product for secure access control to a storage device
WO2008048403A3 (en) Secure device authentication system and method
ATE465460T1 (en) HARDWARE MULTIMEDIA ENDPOINT AND PERSONAL COMPUTER
WO2012092423A3 (en) Extending data confidentiality into a player application
WO2008058095A3 (en) Method and apparatus for enabling content to be shared among multiple devices in a secure environment
CN103635911A (en) Storage device and host device for protecting content and method thereof
WO2005074397A3 (en) Computer security apparatus and method using security input device driver
EP1975844A3 (en) Content processing apparatus and encryption processing method
EP1879340A4 (en) A method and system for realizing presence service, a presence information processing device and a presence body client

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20100928

AC Divisional application: reference to earlier application

Ref document number: 1942430

Country of ref document: EP

Kind code of ref document: P

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MT NL NO PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA MK RS

RIN1 Information on inventor provided before grant (corrected)

Inventor name: ROBBIN, JEFFREY

Inventor name: FARRUGIA, AUGUSTIN J.

Inventor name: BRODERSEN, RAINER

RIN1 Information on inventor provided before grant (corrected)

Inventor name: ROBBIN, JEFFREY

Inventor name: FARRUGIA, AUGUSTIN J.

Inventor name: BRODERSEN, RAINER

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

AK Designated contracting states

Kind code of ref document: A3

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MT NL NO PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA MK RS

RIC1 Information provided on ipc code assigned before grant

Ipc: H04N 7/16 20110101ALI20110630BHEP

Ipc: G06F 21/00 20060101AFI20110630BHEP

17Q First examination report despatched

Effective date: 20150826

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: APPLE INC.

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602008063870

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: G06F0021000000

Ipc: H04N0021410000

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20200512

RIC1 Information provided on ipc code assigned before grant

Ipc: H04N 21/6334 20110101ALI20200424BHEP

Ipc: H04N 21/4405 20110101ALI20200424BHEP

Ipc: H04N 21/41 20110101AFI20200424BHEP

Ipc: H04N 7/167 20110101ALI20200424BHEP

Ipc: H04N 21/8355 20110101ALI20200424BHEP

Ipc: G06F 21/10 20130101ALI20200424BHEP

GRAJ Information related to disapproval of communication of intention to grant by the applicant or resumption of examination proceedings by the epo deleted

Free format text: ORIGINAL CODE: EPIDOSDIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

INTC Intention to grant announced (deleted)
GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20201119

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AC Divisional application: reference to earlier application

Ref document number: 1942430

Country of ref document: EP

Kind code of ref document: P

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MT NL NO PL PT RO SE SI SK TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602008063870

Country of ref document: DE

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1383525

Country of ref document: AT

Kind code of ref document: T

Effective date: 20210515

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG9D

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1383525

Country of ref document: AT

Kind code of ref document: T

Effective date: 20210414

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20210414

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210714

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210714

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210816

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210814

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210715

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602008063870

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20220117

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210814

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20220103

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20220131

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220103

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220103

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220131

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220131

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220131

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220131

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220103

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20221130

Year of fee payment: 16

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230526

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20080103

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414